Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205681 7.8 危険 Apache Software Foundation - Apache Geronimo におけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-5034 2012-01-4 16:47 2011-12-30 Show GitHub Exploit DB Packet Storm
205682 7.8 危険 JRuby - JRuby におけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4838 2012-01-4 16:43 2011-12-28 Show GitHub Exploit DB Packet Storm
205683 5 警告 Plone Foundation - Plone におけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4462 2012-01-4 16:38 2011-12-30 Show GitHub Exploit DB Packet Storm
205684 9.3 危険 マイクロソフト - Microsoft .NET Framework における任意のユーザアカウントへアクセスされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3417 2012-01-4 16:34 2011-12-29 Show GitHub Exploit DB Packet Storm
205685 8.5 危険 マイクロソフト - Microsoft .NET Framework における任意のユーザアカウントへアクセスされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3416 2012-01-4 16:33 2011-12-29 Show GitHub Exploit DB Packet Storm
205686 9.3 危険 Google
Hex-Rays
- IDA Pro の IDAPython プラグインにおける任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-4783 2011-12-28 16:47 2011-07-27 Show GitHub Exploit DB Packet Storm
205687 7.2 危険 NVIDIA - NVIDIA Stereoscopic 3D ドライバにおける権限を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2011-4784 2011-12-28 16:44 2011-12-27 Show GitHub Exploit DB Packet Storm
205688 4.3 警告 WP Symposium - WordPress 用の WP Symposium プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3841 2011-12-28 16:40 2011-12-7 Show GitHub Exploit DB Packet Storm
205689 7.8 危険 IBM - IBM Lotus Domino の認証機能におけるサービス運用妨害 (DoS) 状態となる脆弱性 CWE-noinfo
情報不足
CVE-2011-1393 2011-12-28 16:40 2011-12-27 Show GitHub Exploit DB Packet Storm
205690 5.5 警告 zFTPServer - zFTPServer Suite におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4717 2011-12-28 16:31 2011-12-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 25, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
274861 - mozilla bugzilla Bugzilla before 2.14 allows Bugzilla users to bypass group security checks by marking a bug as the duplicate of a restricted bug, which adds the user to the CC list of the restricted bug and allows t… NVD-CWE-Other
CVE-2001-1407 2016-10-18 11:15 2001-09-10 Show GitHub Exploit DB Packet Storm
274862 - apple mac_os_x Format string vulnerability in gm4 (aka m4) on Mac OS X may allow local users to gain privileges if gm4 is called by setuid programs. NVD-CWE-Other
CVE-2001-1411 2016-10-18 11:15 2003-11-17 Show GitHub Exploit DB Packet Storm
274863 - apple mac_os_x nidump on MacOS X before 10.3 allows local users to read the encrypted passwords from the password file by specifying passwd as a command line argument. NVD-CWE-Other
CVE-2001-1412 2016-10-18 11:15 2003-11-17 Show GitHub Exploit DB Packet Storm
274864 - bsd nvi Format string vulnerability in nvi before 1.79 allows local users to gain privileges via format string specifiers in a filename. NVD-CWE-Other
CVE-2001-1562 2016-10-18 11:15 2001-12-31 Show GitHub Exploit DB Packet Storm
274865 - ibm lotus_domino
lotus_domino_server
Lotus Domino server 5.0.9a and earlier allows remote attackers to bypass security restrictions and view Notes database files and possibly sensitive Notes template files (.ntf) via an HTTP request wit… NVD-CWE-Other
CVE-2001-1567 2016-10-18 11:15 2001-12-31 Show GitHub Exploit DB Packet Storm
274866 - mutt mutt Vulnerability in RFC822 address parser in mutt before 1.2.5.1 and mutt 1.3.x before 1.3.25 allows remote attackers to execute arbitrary commands via an improperly terminated comment or phrase in the … NVD-CWE-Other
CVE-2002-0001 2016-10-18 11:15 2002-02-27 Show GitHub Exploit DB Packet Storm
274867 - university_of_washington pine URL-handling code in Pine 4.43 and earlier allows remote attackers to execute arbitrary commands via a URL enclosed in single quotes and containing shell metacharacters (&). NVD-CWE-Other
CVE-2002-0014 2016-10-18 11:15 2002-07-26 Show GitHub Exploit DB Packet Storm
274868 - andrew_tridgell rsync Multiple signedness errors (mixed signed and unsigned numbers) in the I/O functions of rsync 2.4.6, 2.3.2, and other versions allow remote attackers to cause a denial of service and execute arbitrary… NVD-CWE-Other
CVE-2002-0048 2016-10-18 11:15 2002-02-27 Show GitHub Exploit DB Packet Storm
274869 - squid
redhat
squid
linux
Squid 2.4 STABLE3 and earlier does not properly disable HTCP, even when "htcp_port 0" is specified in squid.conf, which could allow remote attackers to bypass intended access restrictions. NVD-CWE-Other
CVE-2002-0067 2016-10-18 11:15 2002-03-8 Show GitHub Exploit DB Packet Storm
274870 - squid
redhat
squid
linux
Squid 2.4 STABLE3 and earlier allows remote attackers to cause a denial of service (core dump) and possibly execute arbitrary code with an ftp:// URL with a larger number of special characters, which… NVD-CWE-Other
CVE-2002-0068 2016-10-18 11:15 2002-03-8 Show GitHub Exploit DB Packet Storm